CN113169862A - 信息处理方法、终端设备及网络系统 - Google Patents

信息处理方法、终端设备及网络系统 Download PDF

Info

Publication number
CN113169862A
CN113169862A CN201880097100.7A CN201880097100A CN113169862A CN 113169862 A CN113169862 A CN 113169862A CN 201880097100 A CN201880097100 A CN 201880097100A CN 113169862 A CN113169862 A CN 113169862A
Authority
CN
China
Prior art keywords
terminal device
key
authorization key
authorization
file
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201880097100.7A
Other languages
English (en)
Other versions
CN113169862B (zh
Inventor
朱成康
大卫·那克西
时杰
方成方
方习文
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Publication of CN113169862A publication Critical patent/CN113169862A/zh
Application granted granted Critical
Publication of CN113169862B publication Critical patent/CN113169862B/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0827Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving distinctive intermediate devices or communication paths
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/045Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply hybrid encryption, i.e. combination of symmetric and asymmetric encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/061Network architectures or network communication protocols for network security for supporting key management in a packet data network for key exchange, e.g. in peer-to-peer networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0822Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using key encryption key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0891Revocation or update of secret information, e.g. encryption key update or rekeying
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/062Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying encryption of the keys

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Power Engineering (AREA)
  • Storage Device Security (AREA)

Abstract

一种信息处理方法、终端设备及网络系统,该方法包括:第一终端根据第二终端的公钥对授权密钥进行加密,得到第二终端对应的授权密钥密文;第一终端向第二终端发送该授权密钥密文,使得第二终端根据第二终端的私钥对该授权密钥密文进行解密得到授权密钥,继而进行文件解密。所述方法可保证用户文件的数据安全。

Description

PCT国内申请,说明书已公开。

Claims (29)

  1. PCT国内申请,权利要求书已公开。
CN201880097100.7A 2018-09-13 2018-09-13 信息处理方法、终端设备及网络系统 Active CN113169862B (zh)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2018/105487 WO2020051833A1 (zh) 2018-09-13 2018-09-13 信息处理方法、终端设备及网络系统

Publications (2)

Publication Number Publication Date
CN113169862A true CN113169862A (zh) 2021-07-23
CN113169862B CN113169862B (zh) 2022-09-23

Family

ID=69777245

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201880097100.7A Active CN113169862B (zh) 2018-09-13 2018-09-13 信息处理方法、终端设备及网络系统

Country Status (3)

Country Link
US (1) US20210135858A1 (zh)
CN (1) CN113169862B (zh)
WO (1) WO2020051833A1 (zh)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113507468A (zh) * 2021-07-08 2021-10-15 上海欧冶金融信息服务股份有限公司 一种基于区块链技术的加密方法、解密方法及授权方法

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20010042046A1 (en) * 2000-03-01 2001-11-15 Yasuo Fukuda Data management system, information processing apparatus, authentification management apparatus, method and storage medium
US20060168446A1 (en) * 2002-09-13 2006-07-27 Pasi Ahonen Secure broadcast/multicast service
CN104519013A (zh) * 2013-09-27 2015-04-15 华为技术有限公司 保证媒体流安全性的方法、设备和系统
CN104917787A (zh) * 2014-03-11 2015-09-16 中国电信股份有限公司 基于群组密钥的文件安全共享方法和系统
CN105099693A (zh) * 2014-05-23 2015-11-25 华为技术有限公司 一种传输方法及传输装置
US20170149564A1 (en) * 2015-11-24 2017-05-25 Red Hat, Inc. Network bound decryption with offline encryption

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN100337423C (zh) * 2004-01-14 2007-09-12 哈尔滨工业大学 一种电子文档的保密、认证、权限管理与扩散控制的处理方法
CN103516516B (zh) * 2012-06-28 2017-06-16 中国电信股份有限公司 文件安全共享方法、系统
CN107181754A (zh) * 2017-06-06 2017-09-19 江苏信源久安信息科技有限公司 一种对网络文件加解密授权多人分享的方法

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20010042046A1 (en) * 2000-03-01 2001-11-15 Yasuo Fukuda Data management system, information processing apparatus, authentification management apparatus, method and storage medium
US20060168446A1 (en) * 2002-09-13 2006-07-27 Pasi Ahonen Secure broadcast/multicast service
CN104519013A (zh) * 2013-09-27 2015-04-15 华为技术有限公司 保证媒体流安全性的方法、设备和系统
CN104917787A (zh) * 2014-03-11 2015-09-16 中国电信股份有限公司 基于群组密钥的文件安全共享方法和系统
CN105099693A (zh) * 2014-05-23 2015-11-25 华为技术有限公司 一种传输方法及传输装置
US20170149564A1 (en) * 2015-11-24 2017-05-25 Red Hat, Inc. Network bound decryption with offline encryption

Also Published As

Publication number Publication date
WO2020051833A1 (zh) 2020-03-19
US20210135858A1 (en) 2021-05-06
CN113169862B (zh) 2022-09-23

Similar Documents

Publication Publication Date Title
JP6363032B2 (ja) 鍵付替え方向制御システムおよび鍵付替え方向制御方法
US20140143541A1 (en) Method and Apparatus for Managing Encrypted Files in Network System
KR100708162B1 (ko) 도메인 관리 방법 및 그를 위한 장치
US20060204003A1 (en) Cryptographic communication system and method
EP2172868A1 (en) Information security device and information security system
US20160285635A1 (en) Secure communication of data between devices
US10148430B1 (en) Revocable stream ciphers for upgrading encryption in a shared resource environment
US10116442B2 (en) Data storage apparatus, data updating system, data processing method, and computer readable medium
JP6049914B2 (ja) 暗号システム、鍵生成装置及び再暗号化装置
KR101839048B1 (ko) 사물 인터넷 환경의 종단간 보안 플랫폼
CN114338005A (zh) 一种数据传输加密方法、装置、电子设备及存储介质
CN113169862B (zh) 信息处理方法、终端设备及网络系统
CN111010283B (zh) 用于生成信息的方法和装置
KR101790948B1 (ko) Drm 서비스 제공 장치 및 방법, drm 서비스를 이용한 콘텐츠 재생 장치 및 방법
JP2018157246A (ja) 管理装置、および管理方法
KR101701625B1 (ko) 암호화된 컨텐츠의 복호화 키를 안전하게 획득하여 컨텐츠를 재생하기 위한 방법 및 시스템
WO2015107561A1 (ja) 検索システム、検索方法および検索プログラム
CN110875820A (zh) 多媒体内容保护密钥的管理方法及系统、密钥代理装置
CN107769915B (zh) 具备细粒度用户控制的数据加解密系统和方法
CN111480313B (zh) 通信终端、服务器装置、记录介质
KR101597243B1 (ko) 사용자 단말 장치, 개인 정보 관리 서버,및 이들에 의한 개인 정보 관리 방법
KR20240077885A (ko) 사용자간에 스트리밍 형식으로 송수신되는 미디어의 암호화 방법 및 시스템
CN116707994A (zh) 登录信息管理方法、装置、设备及介质
CN117555946A (zh) 一种数据查询方法、装置、计算机设备和存储介质
JP2011135401A (ja) プログラム、電子機器、サーバシステム及び情報提供システム

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant